ELLIPTIC CURVE CRYPTOGRAPHIC SIGNATURE

A method includes generating a randomized base point and causing the randomized base point and a private key to be loaded into a signature engine device. The method also includes signing a message using the randomized base point and the private key as a base point as well as the private key in an elliptic curve cryptographic (ECC) signature.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
BACKGROUND

In many situations, a computing platform is verified by another computing system as being “trusted” meaning, for example, that the latter computing system is assured of a particular configuration for the computing system being verified (e.g., that certain software loaded on the computing platform). For example, the computing system wishing to verify a computing platform may not want to provide access to the computing platform unless the platform has a particular operating system, certain anti-virus software, etc.

Direct Anonymous Attestation (DAA) is a scheme in which an issuing entity is in charge of verifying the legitimacy of a particular platform which, in turn, verifies itself to a remote system. The issuing entity issues a DAA credential to the platform once the platform has verified itself to the issuing entity. The platform then may prove to the remote system that the platform holds a valid DAA credential by providing a DAA signature to the remote system. Using DAA, the privacy of the platform being verified is preserved during the process that the platform proves its legitimacy to the remote system.

BRIEF DESCRIPTION OF THE DRAWINGS

For a detailed description of various examples, reference will now be made to the accompanying drawings in which:

FIG. 1 shows a system in accordance with various examples;

FIG. 2 shows a block diagram of a computing system in accordance with various examples;

FIG. 3 shows a method including joining, signing, and verifying processes in accordance with various examples;

FIG. 4 shows an example of a joining process;

FIG. 5 shows an illustrative example of a signing process;

FIG. 6 shows an example of a pseudonymous signing process; and

FIG. 7 shows an example of an anonymous signing process.

DETAILED DESCRIPTION

As used herein, the term “system” refers to a combination of two or more components. A system may refer, for example, to a combination of computers in communication with each other via a network, a single computer (which comprises a collection of constituent elements) or a sub-system of a computer. Also, the phrase “based on” means “based at least on the following . . . .” Thus, if X is computed based on Y, then X is computed based at least on Y but can be computed based on additional values as well.

Many DAA signature operations are generally costly and inflexible. There is a need for a more streamlined and flexible system to provide signing, certifying, and quoting operations. The implementations described herein address this issue. FIG. 1 shows a system 100 comprising a computing system 102 coupled to a credential issuer 104 and a verifier 106. The computing system 102 comprises a signature engine device 110 coupled to a host platform 112. The system 100 may include any number of computing systems 102, credential issuers 104, and verifiers 106.

The computing system 102 may be implemented as a computer. The signature engine device 110 may be an autonomous hardware device or module which, at the request of the host platform, outputs a digital signature for a message using a private key held exclusively by the signature engine, and thus not accessible to (i.e., cannot be read and viewed by) the host platform 112. The message may be generated by the signature engine or received from an external entity, such as the host platform 112. In some examples, the signature engine device 110 may be a Trusted Platform Module (TPM).

The host platform 112 comprises logic of the computing system 102 other than signature engine device 110. Such host platform logic may include a central processing unit (CPU), memory (e.g., random access memory), non-volatile storage (e.g., a hard disk drive), and other components of, for example, a computer. The communication between the host platform 112 and the signature engine device 110 may be via, for example, a low pin count (LPC) interface, or other suitable interface.

The credential issuer 104 may be a trusted electronic device that provides trusted digital credentials associated with signature engine devices, such as signature engine device 110, to computing system 102. The verifier 106 may include an electronic device that communicates with a host device and determines whether digital credentials associated with the computing system 102 are valid. Each of the credential issuer 104 and verifier 106 may be implemented as a computer and, as such, may comprise a CPU, memory, software, etc.

Referring still to FIG. 1, the computing system 102 communicates with the credential issuer 104 over a network. In some examples, the computing system 102 receives digital credentials from the credential issuer 104. The computing system 102 generates an anonymous digital signature for a message to the verifier 106 that can be verified using the credentials received from the credential issuer 104. If the credential issuer 104 is trusted by the verifier 106 (which is assumed to be the case in this disclosure), verifier 106 may infer trust in the computing system 102 based on the verified credentials provided by the host platform 112.

FIG. 2 illustrates an example block diagram of computing system 102. The signature engine device 110 is shown coupled to the host platform 112. The host platform 112 includes a central processing unit (CPU) 114 coupled to a machine-readable storage device 116. The machine-readable storage device 116 includes machine-readable instructions 118 that, when executed by the host platform's CPU 114, impart some or all of the functionality described herein as being attributed to the host platform 114.

The computing system 102 implements a privacy-preserving signature implementation which is based on elliptic curve cryptography (ECC). The signature implementation described herein ensures the pseudonymity or anonymity of the computing system 102 when the verifier is verifying the configuration of the computing system 102. Pseudonymity means that different signatures from the same signer can be correlated but the true identity of the signer is still unknown. Anonymity means that different signatures from the same signer cannot be correlated. The privacy-preserving signature implementation described herein may use any existing or future created TPM signing method such as TPM2_Sign( )for ordinary signatures, TPM2_Certify( )for certification of other keys, or TPM2_Quote( )for quotes. Any such signing method can be anonymized or pseudonymized. The signature engine device 110 may sign a message with any ordinary elliptic curve (EC) signature scheme, such as the Digital Signature Algorithm (DSA), ISO 14888-3 (such as Schnoor, Russian, or Korean), etc.

FIG. 3 shows an example of a method 130 in accordance with various embodiments. At 132, the computing system 102 and the credential issuer 104 perform a joining process in which the computing system 102 obtains credentials from the trusted credential issuer 104. At 134, a signing process is performed by the computing system 102 in which a message is signed anonymously or pseudonymously by the coordinated actions of the signature engine device 110 and host platform 112. The verifier 106 verifies the signature in a verification process 136. The signing and verifying actions can be anonymous signing/verifying or pseudonymous signing/verifying.

FIG. 4 provides an example of a joining process (132 above). The actions depicted in FIG. 4 can be performed in the order shown or in a different order. Further, two or more of the actions may be performed in parallel rather then serially.

At 140, the host platform 112 requests the signature engine device 110 to generate a DAA key. At 142, the signature engine device 110 creates a DAA key which includes a private key (ds) and a public key (Qs). The public key is computed by scalar multiplying ds with P written as Qs=ds×P, where P is a base point, for example, already stored inside of the signature engine device 110. At 144, the credential issuer 104 sends a challenging nonce to the host platform 112, and at 146, the host platform 112 requests the signature engine device 110 to sign the challenging nonce. At 148, the signature engine device 110 then signs the challenging nonce with the DAA key and provides the signed nonce and public key (Qs) to the host platform 112.

The host platform 112 sends the signed nonce and public key (Qs) to the credential issuer 104 (150) which uses the public key to verify the signed nonce (152). At 154, if the credential issuer 104 was able to successfully verify the signed nonce, the credential issuer sends a DAA credential, which is represented as four elliptic curve points (A, B, C, D) and is encrypted with a symmetric key that is encrypted with an endorsement key, to the host platform 112. At 156, the host platform 112 requests the signature engine device 110 to decrypt the encrypted DAA credential. At 158, the signature engine device 110 decrypts endorsement key and provides the decrypted symmetric key to the host platform, which decrypts the DAA credential using the symmetric key.

Any time either before or during the signing process 134, the host platform 112 may randomize the DAA credential (A, B, C, D). Each point is randomized by scalar multiplying it by a random number r generated by the host platform 112. The randomized credential becomes (Qa, Qb, Qc, Qd)=(r×A, r×B, r×C, r×D). This randomizing credential process is used either for a pseudonymous signing process or for an anonymous signing process.

FIG. 5 shows an example of signing process 134a. At 170, the signing process 134 includes the host platform generating a randomized base point (Q). At 172, the signing process includes the host platform causing the randomized base point (Q) and the private key (ds) to be loaded into the signature engine device 110. At 174, the signature engine device 110 signs a message using the randomized base point (Q) and the private key as a base point and the private key (ds) in an elliptic curve cryptographic signature. The signing process depicted in FIG. 5 can be pseudonymous or anonymous as noted above. FIG. 6 provides an example of a pseudonymous signing process and FIG. 7 provides an example of an anonymous signing process.

Referring now to the pseudonymous signing process of FIG. 6, the actions depicted in FIG. 6 can be performed in the order shown or, where possible, in a different order. Further, two or more of the actions may be performed in parallel rather than in series. Some of the actions are performed by the host platform 112 while other actions are performed by the signature engine device 110 as requested by the host platform 112.

At 202, the host platform 112 creates an extra base point (Qj) which is based on a special data string, called a basename or written as BSN. The value BSN is an arbitrary data string which may be generated by the host platform 112, or by other logic. The host platform 112 generates the base point (Qj) from a hash function H( ) with input BSN, Qj=H(BSN).

At 204, the signature engine device 110 creates a public key Qk from the base point Qj and the DAA private key ds (e.g., Qk results from the scalar multiplication of ds and Qj). In some examples, the TPM2_Load( )command or TPM2_LoadPrimary( ) command may be used to load the previously generated private key ds into the signature engine device 110. The action of generating the public key Qk may be performed by the host platform 112 invoking the TPM2_ECDH_ZGen( )command. This command causes the signature engine device 110 to compute Qk as the scalar multiplication of the base point Qj and the signature engine device's private key (ds), that is, Qk=ds×Qj. The signature engine device 110 returns Qk to the host platform 112.

At 208, the host platform 112 computes two integers t0 and t1 using two hash functions H0( )and H1( ) The two integers t0 and t1 are computed as:


t0=H0(Qj,Qk,Qb,Qd)


t1=H1(Qj,Qk,Qb,Qd)

The two hash functions H0( )and H1( )may be different hash functions in some implementations. In other implementations, the same hash function is used for H0( )and H1( ) but each function has an extra, yet different, integer input. For example, integer t0 may be computed as H(0,m) where m is the input including Qj,Qk,Qb,Qd, and integer t1 may be computed as H(1,m). In such implementations, t0 and t1 are computed using the same hash function and largely the same input values, but t0 also has the integer 0 as an input value, whereas t1 has integer 1 as an input value instead.

At 210, the host platform 112 randomizes another base point and a public key from the two base points Qj and Qb and two public keys Qk and Qd. The randomized base point is Qu and the randomized public key is Qv, and such values are computed as follows:


Qu=(t0)(Qb)+(t1)(Qj)


Qv=(t0)(Qd)+(t1)(Qk)

At 211, the host platform 112 issues a command to the signature engine device 110 to cause the signature engine device to load the base point (Qu) and public key (Qv) into the signature engine device and produce a new key handle. In response, at 212 the signature engine device 112 loads Qu and Qv and attaches the loaded base point and public to the previously loaded private key (ds) to generate the new key handle. The command issued by the host platform 112 may be called the TMP2_LoadPublicArea( )command. This command thus is used to load the public area of an object (e.g., a key) into the signature engine device 110 and attach it to the sensitive area of a loaded key. This command assumes that the sensitive area of a compatible key has already been loaded into the signature engine device 110 and can be accessed by way of the key handle.

Finally, at 214, the signature engine device 110 signs the message with key handle produced at 212. As noted above, any ECC-based signing method can be used. For example, the “BN” curve is used as the elliptic curve. The use of the BN curve may result in a more efficient signing method than other types of elliptic curves.

FIG. 7 shows an example of a signing process 134b in accordance with various examples. The signing process 134b of FIG. 6 is an anonymous signing process. The actions depicted in FIG. 6 can be performed in the order shown or, where possible, in a different order. Further, two or more of the actions may be performed in parallel rather than in series. Some of the actions are performed by the host platform 112 while other actions are performed by the signature engine device 110 as requested by the host platform.

Compared with the pseudonymous signing process, the anonymous signing process does not involve a basename BSN and its related base point Qj and public key Qk, and it does not involve the hash functions H0( )and H1( ) either. Therefore, Qu=Qb and Qv=Qd. Everything else is the same for the anonymous signing process as the illustrative pseudonymous signing process described above. FIG. 7 illustrates an example of an anonymous signing process 134b. At 252, the host platform computes a randomized base point Qb and public key Qd as shown. At 254, the host platform issues a command to the signature engine device 110 to load the base point Qb and public key Qd into the signature engine device and produce a new key handle. At 256, the signature engine device attaches the newly loaded base point Qb and public key Qd to the private key ds to generate the new key handle, and at 258 the signature engine device 110 signs the message with key handle produced at 256.

The above discussion is meant to be illustrative of the principles and various embodiments of the present invention. Numerous variations and modifications will become apparent to those skilled in the art once the above disclosure is fully appreciated. It is intended that the following claims be interpreted to embrace all such variations and modifications.

Claims

1. A method, comprising:

generating a randomized base point;
causing the randomized base point and a private key to be loaded into a signature engine device; and
signing a message using the randomized base point and the private key as a base point as well as the private key in an elliptic curve cryptographic (ECC) signature.

2. The method of claim 1 wherein generating the randomized base point comprises performing an ECC scalar multiplication of a fixed base point with a random number.

3. The method of claim 2 further comprising verifying the ECC signature using a randomized public key corresponding to the randomized base point and computed from a public key corresponding to the fixed base point.

4. The method of claim 3 further comprising computing the randomized public key as an ECC scalar multiplication of a fixed public key with a random number.

5. The method of claim 1 wherein generating the randomized base point includes performing a scalar multiplication of a randomized base point and an integer, said integer being a result of a hash function.

6. The method of claim 5 wherein inputs to the hash function include the randomized base point and a public key derived from the randomized base point and the private key.

7. The method of claim 1 wherein generating the randomized base point includes adding together a plurality of parts, each part based on a hash function.

8. The method of claim 7 wherein the plurality of parts includes a first part and a second part, the first part computed as a scalar multiplication of a first randomized base point and a first integer, said first integer being a result of a hash function, and the second part based on a scalar multiplication of a second randomized base point and a second integer, said second integer being a result of a hash function.

9. The method of claim 1 further comprising verifying the ECC signature using a randomized public key based on a result of a hash function.

10. The method of claim 1 further comprising verifying the ECC signature, and wherein verifying the ECC signature comprises adding together two parts, a first being a scalar multiplication of a first randomized base point and a first integer, and a second part being a scalar multiplication of a randomized public key and a second integer, the first and second integer computed based on hash functions.

11. A system, comprising:

a host platform to generate a randomized base point; and
a signature engine device coupled to said host platform;
wherein the host platform is to cause the randomized base point and a private key to be loaded into the signature engine device, said private key inaccessible to the host platform; and
wherein said signature engine device is to sign a message using the randomized base point and the private key as a base point and private key, respectively, in an elliptic curve cryptographic (ECC) signature.

12. The system of claim 11 wherein the host platform generates the randomized base point via ECC scalar multiplication of a fixed base point with a random number.

13. The system of claim 11 wherein the host platform generates the randomized base point based on the scalar multiplication of a randomized public key and an integer, said integer being a result of a hash function.

14. The system of claim 13 wherein inputs to the hash function include the randomized base point and a public key derived from the randomized base point and the private key.

15. The system of claim 11 wherein the host platform generates the randomized base point as an addition of two parts, a first part based on a scalar multiplication of a first randomized base point and a first integer, said first integer being a result of a hash function, and the second part based on a scalar multiplication of a randomized public key and a second integer, said second integer being a result of hash function.

16. A system, comprising:

a host platform to generate a basename value and to generate a randomized base point based on a hash of the basename value; and
a signature engine device coupled to said host platform, said signature engine device to sign messages with a private key held exclusively by the signature engine device platform;
wherein the host platform is to cause a randomized base point and public key to be computed based on a result of a hash function and is to cause the randomized base point and public key as well as the private key to be loaded into the signature engine device; and
wherein said signature engine device is to sign a message using the randomized base point and the private key as a base point and private key, respectively, in an elliptic curve cryptographic (ECC) signature.

17. The system of claim 16 wherein the basename value is an arbitrary data string.

Patent History
Publication number: 20130212391
Type: Application
Filed: Feb 9, 2012
Publication Date: Aug 15, 2013
Patent Grant number: 8868910
Inventors: Liqun Chen (Bristol), Graeme John Proudler (Bristol)
Application Number: 13/370,190
Classifications
Current U.S. Class: Authentication Of An Entity And A Message (713/170)
International Classification: H04L 9/32 (20060101);